Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 20:55
Static task
static1
Behavioral task
behavioral1
Sample
6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe
Resource
win10v2004-20220901-en
General
-
Target
6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe
-
Size
863KB
-
MD5
c83a8098ded06f15dc4bdbafc09f4ecf
-
SHA1
3c45d7d4a0be2be37e1624dbb2ffe371ce95d587
-
SHA256
6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f
-
SHA512
522add6bdf1f113db3eebc8ff7410decda5d12bb3b3953e39e99fd4d887d1468a169ee90baec75de7a79ff9c5c028d60e0345124a78ce9403311aacdc5466df6
-
SSDEEP
24576:TRmJkcoQricOIQxiZY1iaEtmUJ9tiO3BXB:gJZoQrbTFZY1iayJ933lB
Malware Config
Extracted
njrat
0.7d
Bot
drazmatik56.no-ip.org:1604
5364b242e8892a314b968229a5ceac99
-
reg_key
5364b242e8892a314b968229a5ceac99
-
splitter
|'|'|
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\svchost.exe,explorer.exe" 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 444 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\svchost.exe" 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows\svchost.exe autoit_exe C:\Users\Admin\AppData\Roaming\Windows\svchost.exe autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exesvchost.exedescription pid process target process PID 3040 set thread context of 3540 3040 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe RegSvcs.exe PID 444 set thread context of 3032 444 svchost.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4896 3540 WerFault.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exesvchost.exepid process 3040 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe 3040 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe 444 svchost.exe 444 svchost.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe Token: 33 3032 RegSvcs.exe Token: SeIncBasePriorityPrivilege 3032 RegSvcs.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exesvchost.exeRegSvcs.exedescription pid process target process PID 3040 wrote to memory of 3540 3040 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe RegSvcs.exe PID 3040 wrote to memory of 3540 3040 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe RegSvcs.exe PID 3040 wrote to memory of 3540 3040 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe RegSvcs.exe PID 3040 wrote to memory of 3540 3040 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe RegSvcs.exe PID 3040 wrote to memory of 444 3040 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe svchost.exe PID 3040 wrote to memory of 444 3040 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe svchost.exe PID 3040 wrote to memory of 444 3040 6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe svchost.exe PID 444 wrote to memory of 3032 444 svchost.exe RegSvcs.exe PID 444 wrote to memory of 3032 444 svchost.exe RegSvcs.exe PID 444 wrote to memory of 3032 444 svchost.exe RegSvcs.exe PID 444 wrote to memory of 3032 444 svchost.exe RegSvcs.exe PID 444 wrote to memory of 3032 444 svchost.exe RegSvcs.exe PID 444 wrote to memory of 3032 444 svchost.exe RegSvcs.exe PID 444 wrote to memory of 3032 444 svchost.exe RegSvcs.exe PID 444 wrote to memory of 3032 444 svchost.exe RegSvcs.exe PID 3032 wrote to memory of 2500 3032 RegSvcs.exe netsh.exe PID 3032 wrote to memory of 2500 3032 RegSvcs.exe netsh.exe PID 3032 wrote to memory of 2500 3032 RegSvcs.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe"C:\Users\Admin\AppData\Local\Temp\6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵PID:3540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 803⤵
- Program crash
PID:4896
-
-
-
C:\Users\Admin\AppData\Roaming\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe" "RegSvcs.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2500
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3540 -ip 35401⤵PID:4904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
863KB
MD5c83a8098ded06f15dc4bdbafc09f4ecf
SHA13c45d7d4a0be2be37e1624dbb2ffe371ce95d587
SHA2566ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f
SHA512522add6bdf1f113db3eebc8ff7410decda5d12bb3b3953e39e99fd4d887d1468a169ee90baec75de7a79ff9c5c028d60e0345124a78ce9403311aacdc5466df6
-
Filesize
863KB
MD5c83a8098ded06f15dc4bdbafc09f4ecf
SHA13c45d7d4a0be2be37e1624dbb2ffe371ce95d587
SHA2566ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f
SHA512522add6bdf1f113db3eebc8ff7410decda5d12bb3b3953e39e99fd4d887d1468a169ee90baec75de7a79ff9c5c028d60e0345124a78ce9403311aacdc5466df6